Backdoor

About “Backdoor.Win32.Emotet.cgli” infection

Malware Removal

The Backdoor.Win32.Emotet.cgli is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cgli virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Backdoor.Win32.Emotet.cgli?


File Info:

crc32: 680F1E04
md5: 4bea539018ffc9582836c19a51071862
name: upload_file
sha1: 5d2380faedc91127168ff767e173e8edbed52456
sha256: 7d48b036a3c85acb5da0b56ab30278dff8ba2a81e7d2040b4ef7059601df398a
sha512: 05dff6ff58aea5d5392e9ac43d6c55ffd3ee7473bd2d5e85669aad911773efd29414f72a47f6dea193c7296de75e9006ac3d8919abb98219ec8eee9b6366bd58
ssdeep: 12288:WfzaBuiszJbE9mO4sl9kVlAOyQkNvOzxMrB:WbMmO4sl9sR2Otq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cgli also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
CAT-QuickHealTrojan.IGENERIC
McAfeeEmotet-FRV!4BEA539018FF
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTrojanSpy.Win32.EMOTET.THHAGBO
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9371545-0
KasperskyBackdoor.Win32.Emotet.cgli
AlibabaTrojan:Win32/Emotet.59fcd8ee
NANO-AntivirusTrojan.Win32.Emotet.hsdkwq
ViRobotTrojan.Win32.Z.Emotet.458752.EFE
RisingBackdoor.Emotet!8.514D (CLOUD)
Ad-AwareTrojan.GenericKDZ.69487
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Emotet.nopxf
DrWebTrojan.DownLoader34.24265
ZillyaBackdoor.Emotet.Win32.1010
SophosTroj/Emotet-CLD
JiangminBackdoor.Emotet.ra
eGambitUnsafe.AI_Score_98%
AviraTR/AD.Emotet.nopxf
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
ZoneAlarmBackdoor.Win32.Emotet.cgli
GDataTrojan.GenericKDZ.69487
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347905
BitDefenderThetaGen:NN.ZexaE.34196.Cq0@aeIu9kjb
ALYacTrojan.GenericKDZ.69487
TACHYONTrojan/W32.Emotet.458752.C
VBA32BScope.Backdoor.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THHAGBO
TencentMalware.Win32.Gencirc.10cde817
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.105306583.susgen
FortinetW32/Kryptik.HCEJ!tr
WebrootW32.Trojan.Emotet
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
Qihoo-360Win32/Backdoor.e90

How to remove Backdoor.Win32.Emotet.cgli?

Backdoor.Win32.Emotet.cgli removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment